Vulnerability CVE-2008-1468


Published: 2008-03-24   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in namazu.cgi in Namazu before 2.0.18 allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded input, related to failure to set the charset, a different vector than CVE-2004-1318 and CVE-2001-1350. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Namazu -> Namazu 

 References:
http://www.namazu.org/security.html.en
http://secunia.com/advisories/39645
http://secunia.com/advisories/31687
http://secunia.com/advisories/29386
http://marc.info/?l=bugtraq&m=127239985506823&w=2
http://marc.info/?l=bugtraq&m=127239985506823&w=2
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://jvn.jp/jp/JVN%2300892830/index.html
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00654.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00575.html
http://xforce.iss.net/xforce/xfdb/41360
http://www.securityfocus.com/bid/28380
http://secunia.com/advisories/29561

Copyright 2024, cxsecurity.com

 

Back to Top